Search Options

Results per page
Sort
Preferred Languages
Advance

Results 11 - 20 of 271 for t0 (0.08 sec)

  1. src/crypto/aes/gcm_amd64.s

    	MOVOU (16*0)(KS), B0
    	MOVOU (16*1)(KS), T0
    	AESENC T0, B0
    	MOVOU (16*2)(KS), T0
    	AESENC T0, B0
    	MOVOU (16*3)(KS), T0
    	AESENC T0, B0
    	MOVOU (16*4)(KS), T0
    	AESENC T0, B0
    	MOVOU (16*5)(KS), T0
    	AESENC T0, B0
    	MOVOU (16*6)(KS), T0
    	AESENC T0, B0
    	MOVOU (16*7)(KS), T0
    	AESENC T0, B0
    	MOVOU (16*8)(KS), T0
    	AESENC T0, B0
    	MOVOU (16*9)(KS), T0
    	AESENC T0, B0
    	MOVOU (16*10)(KS), T0
    	CMPQ NR, $12
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Mon Mar 04 17:29:44 UTC 2024
    - 23.4K bytes
    - Viewed (0)
  2. src/crypto/internal/nistec/fiat/p521_invert.go

    	for s := 1; s < 32; s++ {
    		t0.Square(t0)
    	}
    	z.Mul(z, t0)
    	t0.Square(z)
    	t0.Mul(x, t0)
    	for s := 0; s < 64; s++ {
    		t0.Square(t0)
    	}
    	z.Mul(z, t0)
    	t0.Square(z)
    	t0.Mul(x, t0)
    	for s := 0; s < 129; s++ {
    		t0.Square(t0)
    	}
    	z.Mul(z, t0)
    	t0.Square(z)
    	t0.Mul(x, t0)
    	for s := 0; s < 259; s++ {
    		t0.Square(t0)
    	}
    	z.Mul(z, t0)
    	for s := 0; s < 2; s++ {
    		z.Square(z)
    	}
    	z.Mul(x, z)
    
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Fri Aug 12 00:04:29 UTC 2022
    - 1.8K bytes
    - Viewed (0)
  3. src/crypto/internal/nistec/p256_asm_s390x.s

    	VL   (0*16)(x_ptr), T0
    	VPDI $0x4, T0, T0, T0
    	VL   (1*16)(x_ptr), T1
    	VPDI $0x4, T1, T1, T1
    
    	// First round
    	VPERM T1, T0, SEL1, RED2    // d1 d0 d1 d0
    	VPERM ZER, RED2, SEL2, RED1 // 0  d1 d0  0
    	VSQ   RED1, RED2, RED2      // Guaranteed not to underflow
    
    	VSLDB $8, T1, T0, T0
    	VSLDB $8, T2, T1, T1
    
    	VACCQ  T0, RED1, CAR1
    	VAQ    T0, RED1, T0
    	VACCCQ T1, RED2, CAR1, CAR2
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Mon Mar 04 17:29:44 UTC 2024
    - 55.4K bytes
    - Viewed (0)
  4. src/crypto/internal/nistec/fiat/p224_invert.go

    	}
    	t1.Mul(t1, t2)
    	for s := 0; s < 2; s++ {
    		t1.Square(t1)
    	}
    	t0.Mul(t0, t1)
    	t1.Square(t0)
    	for s := 1; s < 3; s++ {
    		t1.Square(t1)
    	}
    	z.Mul(z, t1)
    	t1.Square(z)
    	for s := 1; s < 14; s++ {
    		t1.Square(t1)
    	}
    	t0.Mul(t0, t1)
    	t1.Square(t0)
    	for s := 1; s < 17; s++ {
    		t1.Square(t1)
    	}
    	z.Mul(z, t1)
    	t1.Square(z)
    	for s := 1; s < 48; s++ {
    		t1.Square(t1)
    	}
    	z.Mul(z, t1)
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Fri Aug 12 00:04:29 UTC 2022
    - 1.8K bytes
    - Viewed (0)
  5. test/fixedbugs/bug248.dir/bug3.go

    )
    
    var v0 p0.T
    var v1 p1.T
    
    type I0 interface {
    	M(p0.T)
    }
    
    type I1 interface {
    	M(p1.T)
    }
    
    type t0 int
    
    func (t0) M(p0.T) {}
    
    type t1 float64
    
    func (t1) M(p1.T) {}
    
    var i0 I0 = t0(0) // ok
    var i1 I1 = t1(0) // ok
    
    var p0i p0.I = t0(0) // ok
    var p1i p1.I = t1(0) // ok
    
    func main() {
    	// check that reflect paths are correct,
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Sat May 26 15:20:42 UTC 2018
    - 1.9K bytes
    - Viewed (0)
  6. src/runtime/rt0_freebsd_riscv64.s

    	MOV	A1, _rt0_riscv64_freebsd_lib_argv<>(SB)
    
    	// Synchronous initialization.
    	MOV	$runtimeĀ·libpreinit(SB), T0
    	JALR	RA, T0
    
    	// Create a new thread to do the runtime initialization and return.
    	MOV	_cgo_sys_thread_create(SB), T0
    	BEQZ	T0, nocgo
    	MOV	$_rt0_riscv64_freebsd_lib_go(SB), A0
    	MOV	$0, A1
    	JALR	RA, T0
    	JMP	restore
    
    nocgo:
    	MOV	$0x800000, A0                     // stacksize = 8192KB
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Wed Sep 28 03:17:13 UTC 2022
    - 2.7K bytes
    - Viewed (0)
  7. src/crypto/internal/nistec/p256_asm.go

    	//
    	p256Sqr(t0, x, 1)
    	p256Mul(t0, x, t0)
    	p256Sqr(t1, t0, 2)
    	p256Mul(t0, t0, t1)
    	p256Sqr(t1, t0, 4)
    	p256Mul(t0, t0, t1)
    	p256Sqr(t1, t0, 8)
    	p256Mul(t0, t0, t1)
    	p256Sqr(t1, t0, 16)
    	p256Mul(t0, t0, t1)
    	p256Sqr(t0, t0, 32)
    	p256Mul(t0, x, t0)
    	p256Sqr(t0, t0, 96)
    	p256Mul(t0, x, t0)
    	p256Sqr(t0, t0, 94)
    
    	p256Sqr(t1, t0, 1)
    	if p256Equal(t1, x) != 1 {
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Mon May 13 18:57:38 UTC 2024
    - 21.4K bytes
    - Viewed (0)
  8. src/crypto/aes/gcm_arm64.s

    	VPMULL	B0.D1, B2.D1, T1.Q1
    	VPMULL2	B0.D2, B2.D2, T0.Q1
    	VPMULL	B1.D1, B3.D1, T2.Q1
    	VEOR	T0.B16, T2.B16, T2.B16
    	VEOR	T1.B16, T2.B16, T2.B16
    	VEXT	$8, ZERO.B16, T2.B16, T3.B16
    	VEXT	$8, T2.B16, ZERO.B16, T2.B16
    	VEOR	T2.B16, T0.B16, T0.B16
    	VEOR	T3.B16, T1.B16, T1.B16
    	VPMULL	POLY.D1, T0.D1, T2.Q1
    	VEXT	$8, T0.B16, T0.B16, T0.B16
    	VEOR	T2.B16, T0.B16, T0.B16
    	VPMULL	POLY.D1, T0.D1, T2.Q1
    	VEXT	$8, T0.B16, T0.B16, T0.B16
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Mon Mar 04 17:29:44 UTC 2024
    - 21.5K bytes
    - Viewed (0)
  9. src/crypto/internal/edwards25519/field/fe.go

    func (v *Element) Pow22523(x *Element) *Element {
    	var t0, t1, t2 Element
    
    	t0.Square(x)             // x^2
    	t1.Square(&t0)           // x^4
    	t1.Square(&t1)           // x^8
    	t1.Multiply(x, &t1)      // x^9
    	t0.Multiply(&t0, &t1)    // x^11
    	t0.Square(&t0)           // x^22
    	t0.Multiply(&t1, &t0)    // x^31
    	t1.Square(&t0)           // x^62
    	for i := 1; i < 5; i++ { // x^992
    		t1.Square(&t1)
    	}
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Mon May 13 18:57:38 UTC 2024
    - 11.8K bytes
    - Viewed (0)
  10. src/runtime/sys_linux_riscv64.s

    	MOV	X2, S2 // S2 = RSP, S2 is unchanged by C code
    	MOV	g_m(g), S3 // S3 = m
    	// Save the old values on stack for reentrant
    	MOV	m_vdsoPC(S3), T0
    	MOV	T0, 24(X2)
    	MOV	m_vdsoSP(S3), T0
    	MOV	T0, 32(X2)
    
    	MOV	RA, m_vdsoPC(S3)
    	MOV	$ret-8(FP), T0 // caller's SP
    	MOV	T0, m_vdsoSP(S3)
    
    	MOV	m_curg(S3), T1
    	BNE	g, T1, noswitch
    
    	MOV	m_g0(S3), T1
    	MOV	(g_sched+gobuf_sp)(T1), X2
    
    noswitch:
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Thu Nov 09 13:57:06 UTC 2023
    - 11.5K bytes
    - Viewed (0)
Back to top